Security News > 2020 > April > Rethinking VPN: Tailscale startup packages Wireguard with network security

Rethinking VPN: Tailscale startup packages Wireguard with network security
2020-04-02 14:00

WireGuard, a new VPN protocol with both strong performance and easy setup, has been adopted by startup Tailscale as the basis of a peer-to-peer remote networking system that is both secure and quick to configure.

WireGuard is an open source VPN which achieved its 1.0 release on March 30th, coinciding with the release of Linux 5.6.

Login to Tailscale redirects to your chosen provider, in our case Azure AD. That done, it was a matter of installing the client on the two PCs, logging in, and noting the IP numbers assigned by Tailscale to them.

You can fix this by setting up DNS and routing yourself, though note that if you route all the traffic for a network through one server, you are not benefiting from the Tailscale mesh.

"If you've already got a VPN between all your data centres, the easiest way to use Tailscale is to just put one subnet router into a data centre. Now your users who are remote can connect to that one subnet router. It's very much like a straightforward point-to-point VPN. But it's no worse than you had before."


News URL

https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/04/02/rethinking_vpn_tailscale_startup_packages/